ALT Vulnerability
This commit is contained in:
parent
fa7909cd92
commit
1249106329
@ -788,9 +788,10 @@
|
||||
{
|
||||
"ID": "CVE-2015-4495",
|
||||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
|
||||
"CWE": "CWE-200",
|
||||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"CWE": "NVD-CWE-noinfo",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2015-4495",
|
||||
"Impact": "Low",
|
||||
"Impact": "High",
|
||||
"Public": "20150808"
|
||||
}
|
||||
],
|
||||
|
@ -60,8 +60,8 @@
|
||||
{
|
||||
"ID": "CVE-2016-1646",
|
||||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
||||
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"CWE": "CWE-119",
|
||||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"CWE": "CWE-125",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-1646",
|
||||
"Impact": "High",
|
||||
"Public": "20160329"
|
||||
|
@ -662,8 +662,8 @@
|
||||
{
|
||||
"ID": "CVE-2016-1646",
|
||||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
||||
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"CWE": "CWE-119",
|
||||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"CWE": "CWE-125",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-1646",
|
||||
"Impact": "High",
|
||||
"Public": "20160329"
|
||||
|
@ -2575,9 +2575,10 @@
|
||||
{
|
||||
"ID": "CVE-2015-4495",
|
||||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
|
||||
"CWE": "CWE-200",
|
||||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"CWE": "NVD-CWE-noinfo",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2015-4495",
|
||||
"Impact": "Low",
|
||||
"Impact": "High",
|
||||
"Public": "20150808"
|
||||
},
|
||||
{
|
||||
|
@ -574,7 +574,7 @@
|
||||
{
|
||||
"ID": "CVE-2016-5198",
|
||||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||||
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"CWE": "CWE-125",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-5198",
|
||||
"Impact": "High",
|
||||
|
@ -271,8 +271,8 @@
|
||||
{
|
||||
"ID": "CVE-2018-6065",
|
||||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||||
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"CWE": "CWE-787",
|
||||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"CWE": "CWE-190",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2018-6065",
|
||||
"Impact": "High",
|
||||
"Public": "20181114"
|
||||
|
@ -365,7 +365,7 @@
|
||||
{
|
||||
"ID": "CVE-2018-17463",
|
||||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||||
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"CWE": "NVD-CWE-noinfo",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2018-17463",
|
||||
"Impact": "High",
|
||||
|
@ -636,7 +636,7 @@
|
||||
{
|
||||
"ID": "CVE-2018-17480",
|
||||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||||
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"CWE": "CWE-787",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2018-17480",
|
||||
"Impact": "High",
|
||||
|
@ -788,9 +788,10 @@
|
||||
{
|
||||
"ID": "CVE-2015-4495",
|
||||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
|
||||
"CWE": "CWE-200",
|
||||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"CWE": "NVD-CWE-noinfo",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2015-4495",
|
||||
"Impact": "Low",
|
||||
"Impact": "High",
|
||||
"Public": "20150808"
|
||||
}
|
||||
],
|
||||
|
@ -60,8 +60,8 @@
|
||||
{
|
||||
"ID": "CVE-2016-1646",
|
||||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
||||
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"CWE": "CWE-119",
|
||||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"CWE": "CWE-125",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-1646",
|
||||
"Impact": "High",
|
||||
"Public": "20160329"
|
||||
|
@ -662,8 +662,8 @@
|
||||
{
|
||||
"ID": "CVE-2016-1646",
|
||||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
||||
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"CWE": "CWE-119",
|
||||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"CWE": "CWE-125",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-1646",
|
||||
"Impact": "High",
|
||||
"Public": "20160329"
|
||||
|
@ -2575,9 +2575,10 @@
|
||||
{
|
||||
"ID": "CVE-2015-4495",
|
||||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
|
||||
"CWE": "CWE-200",
|
||||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"CWE": "NVD-CWE-noinfo",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2015-4495",
|
||||
"Impact": "Low",
|
||||
"Impact": "High",
|
||||
"Public": "20150808"
|
||||
},
|
||||
{
|
||||
|
@ -574,7 +574,7 @@
|
||||
{
|
||||
"ID": "CVE-2016-5198",
|
||||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||||
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"CWE": "CWE-125",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-5198",
|
||||
"Impact": "High",
|
||||
|
@ -271,8 +271,8 @@
|
||||
{
|
||||
"ID": "CVE-2018-6065",
|
||||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||||
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"CWE": "CWE-787",
|
||||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"CWE": "CWE-190",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2018-6065",
|
||||
"Impact": "High",
|
||||
"Public": "20181114"
|
||||
|
@ -365,7 +365,7 @@
|
||||
{
|
||||
"ID": "CVE-2018-17463",
|
||||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||||
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"CWE": "NVD-CWE-noinfo",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2018-17463",
|
||||
"Impact": "High",
|
||||
|
@ -636,7 +636,7 @@
|
||||
{
|
||||
"ID": "CVE-2018-17480",
|
||||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||||
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"CWE": "CWE-787",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2018-17480",
|
||||
"Impact": "High",
|
||||
|
@ -793,9 +793,10 @@
|
||||
{
|
||||
"ID": "CVE-2015-4495",
|
||||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
|
||||
"CWE": "CWE-200",
|
||||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"CWE": "NVD-CWE-noinfo",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2015-4495",
|
||||
"Impact": "Low",
|
||||
"Impact": "High",
|
||||
"Public": "20150808"
|
||||
}
|
||||
],
|
||||
|
@ -65,8 +65,8 @@
|
||||
{
|
||||
"ID": "CVE-2016-1646",
|
||||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
||||
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"CWE": "CWE-119",
|
||||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"CWE": "CWE-125",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-1646",
|
||||
"Impact": "High",
|
||||
"Public": "20160329"
|
||||
|
@ -667,8 +667,8 @@
|
||||
{
|
||||
"ID": "CVE-2016-1646",
|
||||
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
||||
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"CWE": "CWE-119",
|
||||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"CWE": "CWE-125",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-1646",
|
||||
"Impact": "High",
|
||||
"Public": "20160329"
|
||||
|
@ -2580,9 +2580,10 @@
|
||||
{
|
||||
"ID": "CVE-2015-4495",
|
||||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
|
||||
"CWE": "CWE-200",
|
||||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"CWE": "NVD-CWE-noinfo",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2015-4495",
|
||||
"Impact": "Low",
|
||||
"Impact": "High",
|
||||
"Public": "20150808"
|
||||
},
|
||||
{
|
||||
|
@ -579,7 +579,7 @@
|
||||
{
|
||||
"ID": "CVE-2016-5198",
|
||||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||||
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"CWE": "CWE-125",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-5198",
|
||||
"Impact": "High",
|
||||
|
@ -276,8 +276,8 @@
|
||||
{
|
||||
"ID": "CVE-2018-6065",
|
||||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||||
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"CWE": "CWE-787",
|
||||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"CWE": "CWE-190",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2018-6065",
|
||||
"Impact": "High",
|
||||
"Public": "20181114"
|
||||
|
@ -370,7 +370,7 @@
|
||||
{
|
||||
"ID": "CVE-2018-17463",
|
||||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||||
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"CWE": "NVD-CWE-noinfo",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2018-17463",
|
||||
"Impact": "High",
|
||||
|
@ -641,7 +641,7 @@
|
||||
{
|
||||
"ID": "CVE-2018-17480",
|
||||
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
||||
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"CWE": "CWE-787",
|
||||
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2018-17480",
|
||||
"Impact": "High",
|
||||
|
Loading…
x
Reference in New Issue
Block a user